Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20861: Cisco Security Advisory: Cisco Nexus Dashboard Unauthorized Access Vulnerabilities

Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack. For more information about these vulnerabilities, see the Details section of this advisory.

CVE
#csrf#vulnerability#web#cisco#perl#auth
  • Cisco Nexus Dashboard is deployed as a cluster, connecting each service node to two networks:

    • Data network (fabric0, fabric1)
    • Management network (mgmt0, mgmt1)

    For more information about these interfaces, see the Cisco Nexus Dashboard Deployment Guide.

    The scope of these exploits can be limited to the network interfaces that have exposure. The following vulnerability descriptions indicate whether the data network, the management network, or both networks have exposure to the vulnerability.

    The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

    CVE-2022-20857: Cisco Nexus Dashboard Arbitrary Command Execution Vulnerability

    A vulnerability in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to access a specific API that is running in the data network and execute arbitrary commands on an affected device.

    The vulnerability is due to insufficient access controls for a specific API. An attacker could exploit this vulnerability by sending crafted HTTP requests to the affected API. A successful exploit could allow the attacker to execute arbitrary commands as the root user in any pod on a node.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa93560
    CVE ID: CVE-2022-20857
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2022-20861: Cisco Nexus Dashboard Cross-Site Request Forgery Vulnerability

    A vulnerability in the web UI that is running in the management network of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device.

    This vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading an authenticated administrator of the web-based management interface to click a malicious link. A successful exploit could allow the attacker to perform actions with Administrator privileges on an affected device.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa75451
    CVE ID: CVE-2022-20861
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.8
    CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

    CVE-2022-20858: Cisco Nexus Dashboard Container Image Read and Write Vulnerability

    A vulnerability in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to access a service that is running in the data and management networks on an affected device.

    The vulnerability is due to insufficient access controls for a service that manages container images. An attacker could exploit this vulnerability by opening a TCP connection to the affected service. A successful exploit could allow the attacker to download container images or upload malicious container images to an affected device. The malicious images would be run after the device has rebooted or a pod has restarted.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCwb24518
    CVE ID: CVE-2022-20858
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.2
    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N

  • Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

    Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerabilities that are described in this advisory and the first release that includes the fix for these vulnerabilities. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

    Cisco Nexus Dashboard Release

    First Fixed Release

    1.11

    Migrate to a fixed release.

    2.0

    Migrate to a fixed release.

    2.1

    Migrate to a fixed release.

    2.2

    2.2(1e)

    1. This release is not affected by the vulnerability CVE-2022-20858 (CSCwb24518).

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Related news

Cisco patches dangerous bug trio in Nexus Dashboard

Inadequate access control and CSRF protections spawn critical and high severity issues

Cisco Releases Patches for Critical Flaws Impacting Nexus Dashboard for Data Centers

Cisco on Wednesday released security patches for 45 vulnerabilities affecting a variety of products, some of which could be exploited to execute arbitrary actions with elevated permissions on affected systems. Of the 45 bugs, one security vulnerability is rated Critical, three are rated High, and 41 are rated Medium in severity.  The most severe of the issues are CVE-2022-20857, CVE-2022-20858,

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907